计算机科学 ›› 2022, Vol. 49 ›› Issue (11): 335-344.doi: 10.11896/jsjkx.220300138

• 信息安全 • 上一篇    下一篇

基于联盟链的能源交易数据隐私保护方案

时坤1, 周勇1, 张启亮2, 姜顺荣1   

  1. 1 中国矿业大学计算机科学与技术学院 江苏 徐州 221116
    2 徐工汉云技术股份有限公司 江苏 徐州 221001
  • 收稿日期:2022-03-14 修回日期:2022-06-07 出版日期:2022-11-15 发布日期:2022-11-03
  • 通讯作者: 姜顺荣(jsywow@163.com)
  • 作者简介:(shikunss123@163.com)
  • 基金资助:
    中央高校基本科研业务费专项资金(2020ZDPY0306);徐州市科技计划项目(KC21044)

Privacy-preserving Scheme of Energy Trading Data Based on Consortium Blockchain

SHI Kun1, ZHOU Yong1, ZHANG Qi-liang2, JIANG Shun-rong1   

  1. 1 College of Computer Science and Technology,China University of Mining and Technology,Xuzhou,Jiangsu 221116,China
    2 XcmgHanyun Technologies Co.,Ltd.,Xuzhou,Jiangsu 221001,China
  • Received:2022-03-14 Revised:2022-06-07 Online:2022-11-15 Published:2022-11-03
  • About author:SHI Kun,born in 1996,postgraduate,is a member of China Computer Federation.His main research interests include blockchain and data security.
    JIANG Shun-rong,born in 1986,Ph.D,associate professor,is a member of China Computer Federation.His main research interests include Internet of vehicles,cloud computing,blockchain and data security.
  • Supported by:
    Fundamental Research Funds for the Central Universities of Ministry of Education of China(2020ZDPY0306)and Xuzhou Science and Technology Program(KC21044).

摘要: 区块链技术可以有效地解决分布式能源交易系统中的信任缺失、恶意篡改和虚假交易等问题,但区块链开放、透明的特性使得基于区块链的能源交易系统极易受到攻击,导致用户隐私泄露。为此,提出了一种基于差分隐私算法和账户映射技术的隐私保护方案BLDP-AM(Blockchain Local Differential Privacy-Account Mapping),用于保护交易数据的隐私。该方案重新设计了本地差分隐私算法的数据扰动机制使之适用于区块链技术,并基于该扰动机制构造了BLDP(Blockchain Local Differential Privacy)算法来保护交易数据的隐私。同时,为了保证交易正确性以及隐藏交易曲线特征,该方案首先通过账户映射(Account Mapping,AM)技术实现用户与多个账户关联,然后采用指数平滑预测(Exponential Smoothing Prediction,ESP)算法计算各账户的交易预测值,最后使用BLDP算法扰动交易预测值来获得真实交易值并进行交易。通过隐私分析证明了该方案在保护数据隐私方面的可行性,且实验分析表明该方案具有较好的性能。

关键词: 能源交易系统, 区块链, 本地差分隐私, 账户映射, 指数平滑预测

Abstract: Blockchain technology could effectively solve the problems of lack of trust,malicious tampering and false transactions.However,the open and transparent characteristics of the blockchain make the distributed energy trading model based on the blockchain extremely vulnerable to be attacked,leading to the disclosure of user’s privacy.Therefore,a privacy-preserving scheme BLDP-AM based on differential privacy algorithm and account mapping technology is proposed to protect the privacy information of trading data.Our scheme redesigns the data perturbation mechanism of the local differential privacy algorithm to make it applicable to blockchain technology,and constructs the BLDP algorithm based on this perturbation mechanism to protect the privacy of transaction data.At the same time,in order to ensure the correctness of trading and hide the characteristics of the trading curve,our scheme first associates users with multiple accounts through account mapping technology,then uses the exponential smoo-thing prediction algorithm to calculate the trading prediction value of each account,and finally uses the BLDP algorithm to perturb the trading prediction value to obtain the real trading value and conduct trading.Our scheme not only guarantee the correctness of transactions but also achieve the purpose of protecting the privacy of trading data.The privacy analysis proves the feasibility of the scheme in protecting user privacy,and the experimental analysis shows that the scheme has better performance.

Key words: Energy trading systerm, Blockchain, Local differential privacy, Account mapping, Exponential smoothing prediction

中图分类号: 

  • TP399
[1]WANG N,ZHOU X,LU X,et al.When energy trading meets blockchain in electrical power system:the state of the art[J].Applied Sciences,2019,9(8):1561.
[2]MORSTYN T,FARRELL N,DARBY S J,et al.Using peer-to-peer energy-trading platforms to incentivize prosumers to form federated power plants[J].Nature Energy,2018,3(2):94-101.
[3]GUO S T,WANG J R,ZHANG F L.Summary of Principle and Application of Blockchain[J].Computer Science,2021,48(2):271-281.
[4]SERJANTOV A,SEWELL P.Passive Attack Analysis for Connection-Based Anonymity Systems[C]//European Symposium on Research in Computer Security.Berlin:Springer,2003:116-131.
[5]NYBERG K,KNUDSEN L R.Provable security against a differential attack[J].Journal of Cryptology,1995,8(1):27-37.
[6]CHUNG H M,GRAY P.Data mining[J].Journal of management information systems,1999,16(1):11-16.
[7]ZHANG A,BAI X Y.Survey of Research and Practices onBlockchain Privacy Protection[J].Journal of Software,2020,31(5):1406-1434.
[8]YU G,NIE T Z,LI X H,et al.The Challenge and Prospect of Distributed Data Management Techniques in Blockchain Systems[J].Journal of Computer,2021,44(1):28-53.
[9]JIANG P P,WANG Q,CHEN Y J,et al.Securing Guarantee of the Blockchain Network:Attacks and Countermeasures[J].Journal of Communications,2021,42(1):151-162.
[10]LIU M D,CHEN Z N,SHI Y J,el al.Research Progress of Blockchain in Data Security[J].Journal of Computer,2021,44(1):1-27.
[11]POP C D,ANTAL M,CIOARA T,et al.Blockchain and demand response:Zero- knowledge proofs for energy transactions privacy[J].Sensors,2020,20(19):5678.
[12]HASSAN M U,REHMANI M H,CHEN J.DEAL:Differentially private auction for blockchain-based microgrids energy trading[J].IEEE Transactions on Services Computing,2019,13(2):263-275.
[13]GAI K,WU Y,ZHU L,et al.Privacy-preserving energy trading using consortium blockchain in smart grid[J].IEEE Transactions on Industrial Informatics,2019,15(6):3548-3558.
[14]ZHANG X,JIANG S,LIU Y,et al.Privacy-Preserving Scheme with Account- Mapping and Noise-Adding for Energy Trading Based on Consortium Blockchain[J].IEEE Transactions on Network and Service Management,2021,19(1):569-581.
[15]DORRI A,HILL A,KANHERE S,et al.Peer-to-Peer Energytrade:A Distributed Private Energy Trading Platform[C]//2019 IEEE International Conference on Blockchain and Cryptocurrency.IEEE,2019:61-64.
[16]SAMUEL O,JAVAID N.A secure blockchain -based demurrage mechanism for energy trading in smart communities[J].International Journal of Energy Research,2021,45(1):297-315.
[17]LASZKA A,DUBEY A,WALKER M,et al.Providing Privacy,Safety,and Security in IoT- Based Transactive Energy Systems Using Distributed Ledgers[C]//Proceedings of the Seventh International Conference on the Internet of Things.2017:1-8.
[18]GARG S,KAUR K,KADDOUM G,et al.An Efficient Blockchain-Based Hierarchical Authen tication Mechanism for Energy Trading in V2G Environment[C]//2019 IEEE International Conference on Communications Workshops.IEEE,2019:1-6.
[19]GUAN Z,SI G,ZHANG X,et al.Privacy- preserving and efficient aggregation based on blockchain for power grid communications in smart communities[J].IEEE Communications Magazine,2018,56(7):82-88.
[20]LU X,GUAN Z,ZHOU X,et al.An Efficient and Privacy-Preserving Energy Trading Scheme Based on Blockchain[C]//2019 IEEE Global Communications Conference.IEEE,2019:1-6.
[21]HASSAN M U,REHMANI M H,CHEN J.DEAL:Differen-tially private auction for blockchain-based microgrids energy trading[J].IEEE Transactions on Services Computing,2019,13(2):263-275.
[22]OU L,QIN Z,LIAO S,et al.Singular spectrum analysis for local differential privacy of classifications in the smart grid[J].IEEE Internet of Things Journal,2020,7(6):5246-5255.
[23]LI D,YANG Q,YU W,et al.Towards differential privacy-based online double auction for smart grid[J].IEEE Transactions on Information Forensics and Security,2019,15:971-986.
[24]DWORK C,MCSHERRY F,NISSIM K,et al.Calibrating Noise to Sensitivity in Private Data Analysis[C]//Theory of cryptography conference.Berlin:Springer,2006:265-284.
[25]ERLINGSSON Ú,PIHUR V,KOROLOVA A.Rappor:Ran-domized Aggregatable Privacy- Preserving Ordinal Response[C]//Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security.2014:1054-1067.
[26]GENG Q,KAIROUZ P,OH S,et al.The staircase mechanism in differential privacy[J].IEEE Journal of Selected Topics in Signal Processing,2015,9(7):1176-1184.
[27]WANG N,XIAO X,YANG Y,et al.Collecting and Analyzing Multidimensional Data With Local Differential Privacy[C]//2019 IEEE 35th International Conference on Data Engineering.IEEE,2019:638-649.
[28]YE Q Q,MENG X F,ZHU M J,et al.Survey on Local Differential Privacy[J].Journal of Software,2018,29(7):1981-2005.
[1] 王子凯, 朱健, 张伯钧, 胡凯.
区块链与智能合约并行方法研究与实现
Research and Implementation of Parallel Method in Blockchain and Smart Contract
计算机科学, 2022, 49(9): 312-317. https://doi.org/10.11896/jsjkx.210800102
[2] 傅丽玉, 陆歌皓, 吴义明, 罗娅玲.
区块链技术的研究及其发展综述
Overview of Research and Development of Blockchain Technology
计算机科学, 2022, 49(6A): 447-461. https://doi.org/10.11896/jsjkx.210600214
[3] 高健博, 张家硕, 李青山, 陈钟.
RegLang:一种面向监管的智能合约编程语言
RegLang:A Smart Contract Programming Language for Regulation
计算机科学, 2022, 49(6A): 462-468. https://doi.org/10.11896/jsjkx.210700016
[4] 毛典辉, 黄晖煜, 赵爽.
符合监管合规性的自动合成新闻检测方法研究
Study on Automatic Synthetic News Detection Method Complying with Regulatory Compliance
计算机科学, 2022, 49(6A): 523-530. https://doi.org/10.11896/jsjkx.210300083
[5] 李博, 向海昀, 张宇翔, 廖浩德.
面向食品溯源场景的PBFT优化算法应用研究
Application Research of PBFT Optimization Algorithm for Food Traceability Scenarios
计算机科学, 2022, 49(6A): 723-728. https://doi.org/10.11896/jsjkx.210800018
[6] 周航, 姜河, 赵琰, 解相朋.
适用于各单元共识交易的电力区块链系统优化调度研究
Study on Optimal Scheduling of Power Blockchain System for Consensus Transaction ofEach Unit
计算机科学, 2022, 49(6A): 771-776. https://doi.org/10.11896/jsjkx.210600241
[7] 王思明, 谭北海, 余荣.
面向6G可信可靠智能的区块链分片与激励机制
Blockchain Sharding and Incentive Mechanism for 6G Dependable Intelligence
计算机科学, 2022, 49(6): 32-38. https://doi.org/10.11896/jsjkx.220400004
[8] 孙浩, 毛瀚宇, 张岩峰, 于戈, 徐石成, 何光宇.
区块链跨链技术发展及应用
Development and Application of Blockchain Cross-chain Technology
计算机科学, 2022, 49(5): 287-295. https://doi.org/10.11896/jsjkx.210800132
[9] 阳真, 黄松, 郑长友.
基于区块链与改进CP-ABE的众测知识产权保护技术研究
Study on Crowdsourced Testing Intellectual Property Protection Technology Based on Blockchain and Improved CP-ABE
计算机科学, 2022, 49(5): 325-332. https://doi.org/10.11896/jsjkx.210900075
[10] 任畅, 赵洪, 蒋华.
一种量子安全拜占庭容错共识机制
Quantum Secured-Byzantine Fault Tolerance Blockchain Consensus Mechanism
计算机科学, 2022, 49(5): 333-340. https://doi.org/10.11896/jsjkx.210400154
[11] 冯了了, 丁滟, 刘坤林, 马科林, 常俊胜.
区块链BFT共识算法研究进展
Research Advance on BFT Consensus Algorithms
计算机科学, 2022, 49(4): 329-339. https://doi.org/10.11896/jsjkx.210700011
[12] 王鑫, 周泽宝, 余芸, 陈禹旭, 任昊文, 蒋一波, 孙凌云.
一种面向电能量数据的联邦学习可靠性激励机制
Reliable Incentive Mechanism for Federated Learning of Electric Metering Data
计算机科学, 2022, 49(3): 31-38. https://doi.org/10.11896/jsjkx.210700195
[13] 张潆藜, 马佳利, 刘子昂, 刘新, 周睿.
以太坊Solidity智能合约漏洞检测方法综述
Overview of Vulnerability Detection Methods for Ethereum Solidity Smart Contracts
计算机科学, 2022, 49(3): 52-61. https://doi.org/10.11896/jsjkx.210700004
[14] 杨昕宇, 彭长根, 杨辉, 丁红发.
基于演化博弈的理性拜占庭容错共识算法
Rational PBFT Consensus Algorithm with Evolutionary Game
计算机科学, 2022, 49(3): 360-370. https://doi.org/10.11896/jsjkx.210900110
[15] 陈静, 李志淮, 高冬雪, 李敏.
利用状态归约的分片负载均衡方法
Shard Load Balancing Method Using State Reduction
计算机科学, 2022, 49(11): 302-308. https://doi.org/10.11896/jsjkx.210800109
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!